Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ca651d1e by Moritz Muehlenhoff at 2024-05-04T19:56:24+02:00
bugnums

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -4240,7 +4240,7 @@ CVE-2024-25917 (Exposure of Sensitive Information to an 
Unauthorized Actor vulne
 CVE-2024-25624 (Iris is a web collaborative platform aiming to help incident 
responder ...)
        NOT-FOR-US: Iris
 CVE-2024-25569 (An out-of-bounds read vulnerability exists in the 
RAWCodec::DecodeByte ...)
-       - gdcm <unfixed>
+       - gdcm <unfixed> (bug #1070387)
        [bookworm] - gdcm <no-dsa> (Minor issue)
        [bullseye] - gdcm <no-dsa> (Minor issue)
        [buster] - gdcm <postponed> (Minor issue, follow bullseye)
@@ -4249,14 +4249,14 @@ CVE-2024-25569 (An out-of-bounds read vulnerability 
exists in the RAWCodec::Deco
 CVE-2024-25026 (IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere 
Applicatio ...)
        NOT-FOR-US: IBM
 CVE-2024-22391 (A heap-based buffer overflow vulnerability exists in the 
LookupTable:: ...)
-       - gdcm <unfixed>
+       - gdcm <unfixed> (bug #1070387)
        [bookworm] - gdcm <no-dsa> (Minor issue)
        [bullseye] - gdcm <no-dsa> (Minor issue)
        [buster] - gdcm <postponed> (Minor issue, follow bullseye)
        NOTE: 
https://talosintelligence.com/vulnerability_reports/TALOS-2024-1924
        NOTE: 
https://github.com/malaterre/GDCM/commit/21a793095ab3aecb794c56439873e5b181ea9d91
 (v3.0.24)
 CVE-2024-22373 (An out-of-bounds write vulnerability exists in the 
JPEG2000Codec::Deco ...)
-       - gdcm <unfixed>
+       - gdcm <unfixed> (bug #1070387)
        [bookworm] - gdcm <no-dsa> (Minor issue)
        [bullseye] - gdcm <no-dsa> (Minor issue)
        [buster] - gdcm <postponed> (Minor issue, follow bullseye)
@@ -13399,7 +13399,7 @@ CVE-2024-28784 (IBM QRadar SIEM 7.5 is vulnerable to 
cross-site scripting. This
 CVE-2024-28247 (The Pi-hole is a DNS sinkhole that protects your devices from 
unwanted ...)
        NOT-FOR-US: Pi-Hole
 CVE-2024-28233 (JupyterHub is an open source multi-user server for Jupyter 
notebooks.  ...)
-       - jupyterhub <unfixed>
+       - jupyterhub <unfixed> (bug #1070388)
        [bookworm] - jupyterhub <no-dsa> (Minor issue)
        NOTE: 
https://github.com/jupyterhub/jupyterhub/security/advisories/GHSA-7r3h-4ph8-w38g
        NOTE: 
https://github.com/jupyterhub/jupyterhub/commit/e2798a088f5ad45340fe79cdf1386198e664f77f



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ca651d1e695f017ed2808bfde57ea63d09d4a695

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ca651d1e695f017ed2808bfde57ea63d09d4a695
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to